Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 20:42

General

  • Target

    3982f53ca6710e1ac9bd25111413abf246d5bd7bdf046f912c0376d4370ec658.exe

  • Size

    4.2MB

  • MD5

    ab4e3e9bc5f40cd28b02f62e2dd932de

  • SHA1

    278f73eb4faaa585b19d077b77c1ef3fbab33644

  • SHA256

    3982f53ca6710e1ac9bd25111413abf246d5bd7bdf046f912c0376d4370ec658

  • SHA512

    f73b42346a2eb74c5a5e83d1d0b1b6e6b75a4716a2710f84b0b95b89e7d3e32b1df1f989a4a99ed6cf9d74c7309cd50bd2ad5ca8276a3596a5abc8df03023fc6

  • SSDEEP

    98304:XxJRzmqXNTcWe0sR81wobiqlc7JLdXp1JSzhF0vDQa:9lXprxi81gqS7v/JSzM5

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 17 IoCs
  • Detects executables Discord URL observed in first stage droppers 17 IoCs
  • Detects executables containing URLs to raw contents of a Github gist 17 IoCs
  • Detects executables containing artifacts associated with disabling Widnows Defender 17 IoCs
  • Detects executables referencing many varying, potentially fake Windows User-Agents 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3982f53ca6710e1ac9bd25111413abf246d5bd7bdf046f912c0376d4370ec658.exe
    "C:\Users\Admin\AppData\Local\Temp\3982f53ca6710e1ac9bd25111413abf246d5bd7bdf046f912c0376d4370ec658.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3640
    • C:\Users\Admin\AppData\Local\Temp\3982f53ca6710e1ac9bd25111413abf246d5bd7bdf046f912c0376d4370ec658.exe
      "C:\Users\Admin\AppData\Local\Temp\3982f53ca6710e1ac9bd25111413abf246d5bd7bdf046f912c0376d4370ec658.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1260
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4920
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4628
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5056
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2776
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3628
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2476
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4864
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1336
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4368
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3180
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3028
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4276

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u4f4cqyo.edo.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      563a7d8fd2b5852f2419cc6bf64d6c5a

      SHA1

      917aa947b62c7783ee764ea847cf916553c48fe4

      SHA256

      76deed469d72a7c965650d435aabc7e2e55fdfc7d3794739bb4f9e67a2a1d30c

      SHA512

      3758084ad67d7b6000a37e61d2024ad0b0d47774baecf3bfdeaa03c8814653f1e8f9e7dd1884f52f6498b9c784a92adaa356077549cf0a4cbb51435faad9625b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      303d752befbc8c47b9112b7a1f97ccb7

      SHA1

      72e7ef59413ad5923fa7f050b44b2e3bd4b20887

      SHA256

      39274e3d949e350d1a8d0e72edb7edea0a88ebb71304d31f242341420713a80e

      SHA512

      823b1b61341afc0331e263eabc389991645d22a9a6dca2f56eb75d75a91bb138c0b7848b449898eadd9627dc483a7312d2c87194e5021a737bd88e2b3f5bc665

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      85b159c459ad9f9ac41ba123aa6ddf8e

      SHA1

      6139b71494b9b916695d65da712bffbaf430dd69

      SHA256

      a05936e42ca448900c016ec5a52d792df1358ee4608033e8bfac59de43f04895

      SHA512

      2ad807213b71eee2fcb2f928e4fc0d73235907d4d29f34bd23b150c3bd1494a96dc7faed7b2b8032117956f04db6872afab7cfd542f3ce85fc3110e899691f56

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      40455f41f9b16151e89884d18cc887a0

      SHA1

      b87046bc0c205c1c456a204724fab284d57d5bea

      SHA256

      bfda3d35ec7490e214c44f49050073b964773f81b8f12df23e28c57d512c6548

      SHA512

      a18a12bffb3e9fca0657d6a3c8e8cc822694a7e77eb94b62903299eb3fc0dc3c3d829178fa505fb50dd73347695760713099664cd8d6b2158432b3d390598952

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      c4af959ab908d90796f124ec633e2b61

      SHA1

      319b4e755a4152bc2cadac31c4ee34274ee33214

      SHA256

      1b4fbb75a3afc797f6a2e0a6028ad3733fccaa8455d12689a35679b3db9e56d2

      SHA512

      8519f9418bf03c372f17b9e4cdccb0cc3e697e49d9188c509ba076b34b6e9525dea43a3c4bc37beb6bfe1d2482c28822b84b9fd58ca0ae0bae2207c558fd4ff4

    • C:\Windows\rss\csrss.exe

      Filesize

      4.2MB

      MD5

      ab4e3e9bc5f40cd28b02f62e2dd932de

      SHA1

      278f73eb4faaa585b19d077b77c1ef3fbab33644

      SHA256

      3982f53ca6710e1ac9bd25111413abf246d5bd7bdf046f912c0376d4370ec658

      SHA512

      f73b42346a2eb74c5a5e83d1d0b1b6e6b75a4716a2710f84b0b95b89e7d3e32b1df1f989a4a99ed6cf9d74c7309cd50bd2ad5ca8276a3596a5abc8df03023fc6

    • memory/432-55-0x0000000002CC0000-0x00000000030C0000-memory.dmp

      Filesize

      4.0MB

    • memory/432-57-0x00000000030C0000-0x00000000039AB000-memory.dmp

      Filesize

      8.9MB

    • memory/432-136-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/1260-69-0x0000000070DB0000-0x0000000071104000-memory.dmp

      Filesize

      3.3MB

    • memory/1260-68-0x0000000070630000-0x000000007067C000-memory.dmp

      Filesize

      304KB

    • memory/1260-81-0x00000000074A0000-0x00000000074B4000-memory.dmp

      Filesize

      80KB

    • memory/1260-58-0x0000000005930000-0x0000000005C84000-memory.dmp

      Filesize

      3.3MB

    • memory/1260-80-0x0000000007450000-0x0000000007461000-memory.dmp

      Filesize

      68KB

    • memory/1260-79-0x0000000007120000-0x00000000071C3000-memory.dmp

      Filesize

      652KB

    • memory/2476-149-0x0000000070630000-0x000000007067C000-memory.dmp

      Filesize

      304KB

    • memory/2476-150-0x0000000070DB0000-0x0000000071104000-memory.dmp

      Filesize

      3.3MB

    • memory/2776-120-0x0000000070630000-0x000000007067C000-memory.dmp

      Filesize

      304KB

    • memory/2776-121-0x0000000070DB0000-0x0000000071104000-memory.dmp

      Filesize

      3.3MB

    • memory/3180-200-0x0000000070550000-0x000000007059C000-memory.dmp

      Filesize

      304KB

    • memory/3180-201-0x0000000070D00000-0x0000000071054000-memory.dmp

      Filesize

      3.3MB

    • memory/3180-197-0x0000000005A30000-0x0000000005D84000-memory.dmp

      Filesize

      3.3MB

    • memory/3628-225-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/3628-219-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/3628-221-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/3628-223-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/3628-217-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/3628-227-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/3628-229-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/3628-231-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/3628-233-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/3628-235-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/3628-237-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/3628-239-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/3628-241-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/3640-28-0x0000000007C70000-0x0000000007CA2000-memory.dmp

      Filesize

      200KB

    • memory/3640-23-0x00000000067A0000-0x00000000067EC000-memory.dmp

      Filesize

      304KB

    • memory/3640-53-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/3640-50-0x0000000007E70000-0x0000000007E78000-memory.dmp

      Filesize

      32KB

    • memory/3640-49-0x0000000007F30000-0x0000000007F4A000-memory.dmp

      Filesize

      104KB

    • memory/3640-4-0x000000007479E000-0x000000007479F000-memory.dmp

      Filesize

      4KB

    • memory/3640-48-0x0000000007E40000-0x0000000007E54000-memory.dmp

      Filesize

      80KB

    • memory/3640-5-0x0000000002E00000-0x0000000002E36000-memory.dmp

      Filesize

      216KB

    • memory/3640-47-0x0000000007E30000-0x0000000007E3E000-memory.dmp

      Filesize

      56KB

    • memory/3640-6-0x00000000057F0000-0x0000000005E18000-memory.dmp

      Filesize

      6.2MB

    • memory/3640-7-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/3640-9-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/3640-46-0x0000000007DF0000-0x0000000007E01000-memory.dmp

      Filesize

      68KB

    • memory/3640-45-0x0000000007E90000-0x0000000007F26000-memory.dmp

      Filesize

      600KB

    • memory/3640-43-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/3640-8-0x0000000005750000-0x0000000005772000-memory.dmp

      Filesize

      136KB

    • memory/3640-44-0x0000000007DC0000-0x0000000007DCA000-memory.dmp

      Filesize

      40KB

    • memory/3640-42-0x0000000007CD0000-0x0000000007D73000-memory.dmp

      Filesize

      652KB

    • memory/3640-41-0x0000000007CB0000-0x0000000007CCE000-memory.dmp

      Filesize

      120KB

    • memory/3640-29-0x0000000070630000-0x000000007067C000-memory.dmp

      Filesize

      304KB

    • memory/3640-10-0x0000000006050000-0x00000000060B6000-memory.dmp

      Filesize

      408KB

    • memory/3640-11-0x00000000060C0000-0x0000000006126000-memory.dmp

      Filesize

      408KB

    • memory/3640-30-0x0000000070BE0000-0x0000000070F34000-memory.dmp

      Filesize

      3.3MB

    • memory/3640-21-0x0000000006130000-0x0000000006484000-memory.dmp

      Filesize

      3.3MB

    • memory/3640-22-0x0000000006700000-0x000000000671E000-memory.dmp

      Filesize

      120KB

    • memory/3640-24-0x0000000006C80000-0x0000000006CC4000-memory.dmp

      Filesize

      272KB

    • memory/3640-25-0x0000000007A20000-0x0000000007A96000-memory.dmp

      Filesize

      472KB

    • memory/3640-26-0x0000000008120000-0x000000000879A000-memory.dmp

      Filesize

      6.5MB

    • memory/3640-27-0x0000000007AC0000-0x0000000007ADA000-memory.dmp

      Filesize

      104KB

    • memory/3640-31-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/4368-170-0x0000000005AB0000-0x0000000005E04000-memory.dmp

      Filesize

      3.3MB

    • memory/4368-185-0x00000000074C0000-0x00000000074D1000-memory.dmp

      Filesize

      68KB

    • memory/4368-184-0x0000000007190000-0x0000000007233000-memory.dmp

      Filesize

      652KB

    • memory/4368-174-0x00000000706D0000-0x0000000070A24000-memory.dmp

      Filesize

      3.3MB

    • memory/4368-186-0x00000000059B0000-0x00000000059C4000-memory.dmp

      Filesize

      80KB

    • memory/4368-173-0x0000000070550000-0x000000007059C000-memory.dmp

      Filesize

      304KB

    • memory/4368-172-0x0000000006390000-0x00000000063DC000-memory.dmp

      Filesize

      304KB

    • memory/4568-1-0x0000000002C10000-0x0000000003012000-memory.dmp

      Filesize

      4.0MB

    • memory/4568-56-0x0000000002C10000-0x0000000003012000-memory.dmp

      Filesize

      4.0MB

    • memory/4568-131-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4568-108-0x0000000000400000-0x0000000000EDA000-memory.dmp

      Filesize

      10.9MB

    • memory/4568-82-0x0000000003020000-0x000000000390B000-memory.dmp

      Filesize

      8.9MB

    • memory/4568-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4568-2-0x0000000003020000-0x000000000390B000-memory.dmp

      Filesize

      8.9MB

    • memory/5056-98-0x00000000707B0000-0x0000000070B04000-memory.dmp

      Filesize

      3.3MB

    • memory/5056-97-0x0000000070630000-0x000000007067C000-memory.dmp

      Filesize

      304KB

    • memory/5056-95-0x0000000005710000-0x0000000005A64000-memory.dmp

      Filesize

      3.3MB